CVE-2023-21592

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:18.0:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

23 Jan 2023, 15:26

Type Values Removed Values Added
First Time Microsoft windows
Microsoft
Adobe
Adobe indesign
Apple macos
Apple
References (MISC) https://helpx.adobe.com/security/products/indesign/apsb23-07.html - (MISC) https://helpx.adobe.com/security/products/indesign/apsb23-07.html - Vendor Advisory
CPE cpe:2.3:a:adobe:indesign:18.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*

13 Jan 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-13 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-21592

Mitre link : CVE-2023-21592

CVE.ORG link : CVE-2023-21592


JSON object : View

Products Affected

adobe

  • indesign

apple

  • macos

microsoft

  • windows
CWE
CWE-125

Out-of-bounds Read